Linux "ca" Command Line Options and Examples
sample minimal CA application

The ca command is a minimal CA application. It can be used to sign certificate requests in a variety of forms and generate CRLs it also maintains a text database of issued certificates and their status. The options descriptions will be divided into each purpose.


Usage:

openssl ca [-help] [-verbose] [-config filename] [-name section] [-gencrl] [-revoke file] [-valid file] [-status serial] [-updatedb]
[-crl_reason reason] [-crl_hold instruction] [-crl_compromise time] [-crl_CA_compromise time] [-crldays days] [-crlhours hours]
[-crlexts section] [-startdate date] [-enddate date] [-days arg] [-md arg] [-policy arg] [-keyfile arg] [-keyform PEM|DER] [-key arg]
[-passin arg] [-cert file] [-selfsign] [-in file] [-out file] [-notext] [-outdir dir] [-infiles] [-spkac file] [-ss_cert file]
[-preserveDN] [-noemailDN] [-batch] [-msie_hack] [-extensions section] [-extfile section] [-engine id] [-subj arg] [-utf8]
[-create_serial] [-multivalue-rdn]






Command Line Options:

-help
Print out a usage message.
ca -help ...
-verbose
this prints extra details about the operations being performed.
ca -verbose ...
-config
specifies the configuration file to use. Optional; for a description of the default value, see "COMMAND SUMMARY" in openssl(1).
ca -config ...
-name
specifies the configuration file section to use (overrides default_ca in the ca section).
ca -name ...
-in
an input filename containing a single certificate request to be signed by the CA.
ca -in ...
-ss_cert
a single self-signed certificate to be signed by the CA.
ca -ss_cert ...
-spkac
a file containing a single Netscape signed public key and challenge and additional field values to be signed by the CA. See theSPKAC FORMAT section for information on the required input and output format.
ca -spkac ...
-infiles
if present this should be the last option, all subsequent arguments are taken as the names of files containing certificaterequests.
ca -infiles ...
-out
the output file to output certificates to. The default is standard output. The certificate details will also be printed out tothis file in PEM format (except that -spkac outputs DER format).
ca -out ...
-outdir
the directory to output certificates to. The certificate will be written to a filename consisting of the serial number in hexwith ".pem" appended.
ca -outdir ...
-cert
the CA certificate file.
ca -cert ...
-keyfile
the private key to sign requests with.
ca -keyfile ...
-keyform
the format of the data in the private key file. The default is PEM.
ca -keyform ...
-key
the password used to encrypt the private key. Since on some systems the command line arguments are visible (e.g. Unix with the'ps' utility) this option should be used with caution.
ca -key ...
-selfsign
indicates the issued certificates are to be signed with the key the certificate requests were signed with (given with -keyfile).Certificate requests signed with a different key are ignored. If -spkac, -ss_cert or -gencrl are given, -selfsign is ignored.A consequence of using -selfsign is that the self-signed certificate appears among the entries in the certificate database (seethe configuration option database), and uses the same serial number counter as all other certificates sign with the self-signedcertificate.
ca -selfsign ...
-passin
the key password source. For more information about the format of arg see the PASS PHRASE ARGUMENTS section in openssl(1).
ca -passin ...
-notext
don't output the text form of a certificate to the output file.
ca -notext ...
-startdate
this allows the start date to be explicitly set. The format of the date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTime structure).
ca -startdate ...
-enddate
this allows the expiry date to be explicitly set. The format of the date is YYMMDDHHMMSSZ (the same as an ASN1 UTCTimestructure).
ca -enddate ...
-days
the number of days to certify the certificate for.
ca -days ...
-md
the message digest to use. Any digest supported by the OpenSSL dgst command can be used. This option also applies to CRLs.
ca -md ...
-policy
this option defines the CA "policy" to use. This is a section in the configuration file which decides which fields should bemandatory or match the CA certificate. Check out the POLICY FORMAT section for more information.
ca -policy ...
-msie_hack
this is a legacy option to make ca work with very old versions of the IE certificate enrollment control "certenr3". It usedUniversalStrings for almost everything. Since the old control has various security bugs its use is strongly discouraged. Thenewer control "Xenroll" does not need this option.
ca -msie_hack ...
-preserveDN
Normally the DN order of a certificate is the same as the order of the fields in the relevant policy section. When this option isset the order is the same as the request. This is largely for compatibility with the older IE enrollment control which would onlyaccept certificates if their DNs match the order of the request. This is not needed for Xenroll.
ca -preserveDN ...
-noemailDN
The DN of a certificate can contain the EMAIL field if present in the request DN, however it is good policy just having the
ca -noemailDN ...
-batch
this sets the batch mode. In this mode no questions will be asked and all certificates will be certified automatically.
ca -batch ...
-extensions
the section of the configuration file containing certificate extensions to be added when a certificate is issued (defaults tox509_extensions unless the -extfile option is used). If no extension section is present then, a V1 certificate is created. If theextension section is present (even if it is empty), then a V3 certificate is created. See the:w x509v3_config(5) manual page fordetails of the extension section format.
ca -extensions ...
-extfile
an additional configuration file to read certificate extensions from (using the default section unless the -extensions option isalso used).
ca -extfile ...
-engine
specifying an engine (by its unique id string) will cause ca to attempt to obtain a functional reference to the specified engine,thus initialising it if needed. The engine will then be set as the default for all available algorithms.
ca -engine ...
-subj
supersedes subject name given in the request. The arg must be formatted as /type0=value0/type1=value1/type2=..., characters maybe escaped by \ (backslash), no spaces are skipped.
ca -subj ...
-utf8
this option causes field values to be interpreted as UTF8 strings, by default they are interpreted as ASCII. This means that thefield values, whether prompted from a terminal or obtained from a configuration file, must be valid UTF8 strings.
ca -utf8 ...
-create_serial
if reading serial from the text file as specified in the configuration fails, specifying this option creates a new random serialto be used as next serial number.
ca -create_serial ...
-multivalue-rdn
This option causes the -subj argument to be interpreted with full support for multivalued RDNs. Example:/DC=org/DC=OpenSSL/DC=users/UID=123456+CN=John DoeIf -multi-rdn is not used then the UID value is 123456+CN=John Doe.CRL OPTIONS
ca -multivalue-rdn ...
-gencrl
this option generates a CRL based on information in the index file.
ca -gencrl ...
-crldays
the number of days before the next CRL is due. That is the days from now to place in the CRL nextUpdate field.
ca -crldays ...
-crlhours
the number of hours before the next CRL is due.
ca -crlhours ...
-revoke
a filename containing a certificate to revoke.
ca -revoke ...
-valid
a filename containing a certificate to add a Valid certificate entry.
ca -valid ...
-status
displays the revocation status of the certificate with the specified serial number and exits.
ca -status ...
-updatedb
Updates the database index to purge expired certificates.
ca -updatedb ...
-crl_reason
revocation reason, where reason is one of: unspecified, keyCompromise, CACompromise, affiliationChanged, superseded,cessationOfOperation, certificateHold or removeFromCRL. The matching of reason is case insensitive. Setting any revocation reasonwill make the CRL v2.In practice removeFromCRL is not particularly useful because it is only used in delta CRLs which are not currently implemented.
ca -crl_reason ...
-crl_hold
This sets the CRL revocation reason code to certificateHold and the hold instruction to instruction which must be an OID.Although any OID can be used only holdInstructionNone (the use of which is discouraged by RFC2459) holdInstructionCallIssuer orholdInstructionReject will normally be used.
ca -crl_hold ...
-crl_compromise
This sets the revocation reason to keyCompromise and the compromise time to time. time should be in GeneralizedTime format thatis YYYYMMDDHHMMSSZ.
ca -crl_compromise ...
-crl_CA_compromise
This is the same as crl_compromise except the revocation reason is set to CACompromise.
ca -crl_CA_compromise ...
-crlexts
the section of the configuration file containing CRL extensions to include. If no CRL extension section is present then a V1 CRLis created, if the CRL extension section is present (even if it is empty) then a V2 CRL is created. The CRL extensions specifiedare CRL extensions and not CRL entry extensions. It should be noted that some software (for example Netscape) can't handle V2CRLs. See x509v3_config(5) manual page for details of the extension section format.CONFIGURATION FILE OPTIONSThe section of the configuration file containing options for ca is found as follows: If the -name command line option is used, thenit names the section to be used. Otherwise the section to be used must be named in the default_ca option of the ca section of theconfiguration file (or in the default section of the configuration file). Besides default_ca, the following options are read directlyfrom the ca section:RANDFILEpreservemsie_hack With the exception of RANDFILE, this is probably a bug and may change in future releases.Many of the configuration file options are identical to command line options. Where the option is present in the configuration fileand the command line the command line value is used. Where an option is described as mandatory then it must be present in theconfiguration file or the command line equivalent (if any) used.oid_fileThis specifies a file containing additional OBJECT IDENTIFIERS. Each line of the file should consist of the numerical form ofthe object identifier followed by white space then the short name followed by white space and finally the long name.oid_sectionThis specifies a section in the configuration file containing extra object identifiers. Each line should consist of the shortname of the object identifier followed by = and the numerical form. The short and long names are the same when this option isused.new_certs_dirthe same as the -outdir command line option. It specifies the directory where new certificates will be placed. Mandatory.certificatethe same as -cert. It gives the file containing the CA certificate. Mandatory.private_keysame as the -keyfile option. The file containing the CA private key. Mandatory.RANDFILEa file used to read and write random number seed information, or an EGD socket (see RAND_egd(3)).default_daysthe same as the -days option. The number of days to certify a certificate for.default_startdatethe same as the -startdate option. The start date to certify a certificate for. If not set the current time is used.default_enddatethe same as the -enddate option. Either this option or default_days (or the command line equivalents) must be present.default_crl_hours default_crl_daysthe same as the -crlhours and the -crldays options. These will only be used if neither command line option is present. At leastone of these must be present to generate a CRL.default_mdthe same as the -md option. Mandatory.databasethe text database file to use. Mandatory. This file must be present though initially it will be empty.unique_subjectif the value yes is given, the valid certificate entries in the database must have unique subjects. if the value no is given,several valid certificate entries may have the exact same subject. The default value is yes, to be compatible with older (pre0.9.8) versions of OpenSSL. However, to make CA certificate roll-over easier, it's recommended to use the value no, especiallyif combined with the -selfsign command line option.seriala text file containing the next serial number to use in hex. Mandatory. This file must be present and contain a valid serialnumber.crlnumbera text file containing the next CRL number to use in hex. The crl number will be inserted in the CRLs only if this file exists.If this file is present, it must contain a valid CRL number.x509_extensionsthe same as -extensions.crl_extensionsthe same as -crlexts.preservethe same as -preserveDNemail_in_dnthe same as -noemailDN. If you want the EMAIL field to be removed from the DN of the certificate simply set this to 'no'. If notpresent the default is to allow for the EMAIL filed in the certificate's DN.msie_hackthe same as -msie_hackpolicythe same as -policy. Mandatory. See the POLICY FORMAT section for more information.name_opt, cert_optthese options allow the format used to display the certificate details when asking the user to confirm signing. All the optionssupported by the x509 utilities -nameopt and -certopt switches can be used here, except the no_signame and no_sigdump arepermanently set and cannot be disabled (this is because the certificate signature cannot be displayed because the certificate hasnot been signed at this point).For convenience the values ca_default are accepted by both to produce a reasonable output.If neither option is present the format used in earlier versions of OpenSSL is used. Use of the old format is stronglydiscouraged because it only displays fields mentioned in the policy section, mishandles multicharacter string types and does notdisplay extensions.copy_extensionsdetermines how extensions in certificate requests should be handled. If set to none or this option is not present thenextensions are ignored and not copied to the certificate. If set to copy then any extensions present in the request that are notalready present are copied to the certificate. If set to copyall then all extensions in the request are copied to thecertificate: if the extension is already present in the certificate it is deleted first. See the WARNINGS section before usingthis option.The main use of this option is to allow a certificate request to supply values for certain extensions such as subjectAltName.POLICY FORMATThe policy section consists of a set of variables corresponding to certificate DN fields. If the value is "match" then the fieldvalue must match the same field in the CA certificate. If the value is "supplied" then it must be present. If the value is "optional"then it may be present. Any fields not mentioned in the policy section are silently deleted, unless the -preserveDN option is set butthis can be regarded more of a quirk than intended behaviour.SPKAC FORMATThe input to the -spkac command line option is a Netscape signed public key and challenge. This will usually come from the KEYGEN tagin an HTML form to create a new private key. It is however possible to create SPKACs using the spkac utility.The file should contain the variable SPKAC set to the value of the SPKAC and also the required DN components as name value pairs. Ifyou need to include the same component twice then it can be preceded by a number and a '.'.When processing SPKAC format, the output is DER if the -out flag is used, but PEM format if sending to stdout or the -outdir flag isused.EXAMPLESNote: these examples assume that the ca directory structure is already set up and the relevant files already exist. This usuallyinvolves creating a CA certificate and private key with req, a serial number file and an empty index file and placing them in therelevant directories.To use the sample configuration file below the directories demoCA, demoCA/private and demoCA/newcerts would be created. The CAcertificate would be copied to demoCA/cacert.pem and its private key to demoCA/private/cakey.pem. A file demoCA/serial would becreated containing for example "01" and the empty index file demoCA/index.txt.Sign a certificate request:openssl ca -in req.pem -out newcert.pemSign a certificate request, using CA extensions:openssl ca -in req.pem -extensions v3_ca -out newcert.pemGenerate a CRLopenssl ca -gencrl -out crl.pemSign several requests:openssl ca -infiles req1.pem req2.pem req3.pemCertify a Netscape SPKAC:openssl ca -spkac spkac.txtA sample SPKAC file (the SPKAC line has been truncated for clarity):SPKAC=MIG0MGAwXDANBgkqhkiG9w0BAQEFAANLADBIAkEAn7PDhCeV/xIxUg8V70YRxK2A5CN=Steve TestemailAddress=steve@openssl.org0.OU=OpenSSL Group1.OU=Another GroupA sample configuration file with the relevant sections for ca:[ ca ]default_ca = CA_default # The default ca section[ CA_default ]dir = ./demoCA # top dirdatabase = $dir/index.txt # index file.new_certs_dir = $dir/newcerts # new certs dircertificate = $dir/cacert.pem # The CA certserial = $dir/serial # serial no fileprivate_key = $dir/private/cakey.pem# CA private keyRANDFILE = $dir/private/.rand # random number filedefault_days = 365 # how long to certify fordefault_crl_days= 30 # how long before next CRLdefault_md = md5 # md to usepolicy = policy_any # default policyemail_in_dn = no # Don't add the email into cert DNname_opt = ca_default # Subject name display optioncert_opt = ca_default # Certificate display optioncopy_extensions = none # Don't copy extensions from request[ policy_any ]countryName = suppliedstateOrProvinceName = optionalorganizationName = optionalorganizationalUnitName = optionalcommonName = suppliedemailAddress = optionalFILESNote: the location of all files can change either by compile time options, configuration file entries, environment variables orcommand line options. The values below reflect the default values./usr/local/ssl/lib/openssl.cnf - master configuration file./demoCA - main CA directory./demoCA/cacert.pem - CA certificate./demoCA/private/cakey.pem - CA private key./demoCA/serial - CA serial number file./demoCA/serial.old - CA serial number backup file./demoCA/index.txt - CA text database file./demoCA/index.txt.old - CA text database backup file./demoCA/certs - certificate output file./demoCA/.rnd - CA random seed informationRESTRICTIONSThe text database index file is a critical part of the process and if corrupted it can be difficult to fix. It is theoreticallypossible to rebuild the index file from all the issued certificates and a current CRL: however there is no option to do this.V2 CRL features like delta CRLs are not currently supported.Although several requests can be input and handled at once it is only possible to include one SPKAC or self-signed certificate.BUGSThe use of an in-memory text database can cause problems when large numbers of certificates are present because, as the name impliesthe database has to be kept in memory.The ca command really needs rewriting or the required functionality exposed at either a command or interface level so a more friendlyutility (perl script or GUI) can handle things properly. The script CA.pl helps a little but not very much.Any fields in a request that are not present in a policy are silently deleted. This does not happen if the -preserveDN option isused. To enforce the absence of the EMAIL field within the DN, as suggested by RFCs, regardless the contents of the request' subjectthe -noemailDN option can be used. The behaviour should be more friendly and configurable.Canceling some commands by refusing to certify a certificate can create an empty file.WARNINGSThe ca command is quirky and at times downright unfriendly.The ca utility was originally meant as an example of how to do things in a CA. It was not supposed to be used as a full blown CAitself: nevertheless some people are using it for this purpose.The ca command is effectively a single user command: no locking is done on the various files and attempts to run more than one cacommand on the same database can have unpredictable results.The copy_extensions option should be used with caution. If care is not taken then it can be a security risk. For example if acertificate request contains a basicConstraints extension with CA:TRUE and the copy_extensions value is set to copyall and the userdoes not spot this when the certificate is displayed then this will hand the requester a valid CA certificate.This situation can be avoided by setting copy_extensions to copy and including basicConstraints with CA:FALSE in the configurationfile. Then if the request contains a basicConstraints extension it will be ignored.It is advisable to also include values for other extensions such as keyUsage to prevent a request supplying its own values.Additional restrictions can be placed on the CA certificate itself. For example if the CA certificate has:basicConstraints = CA:TRUE, pathlen:0then even if a certificate is issued with CA:TRUE it will not be valid.
ca -crlexts ...